Lucene search

K
cveMitreCVE-2021-33231
HistoryOct 20, 2022 - 11:15 a.m.

CVE-2021-33231

2022-10-2011:15:10
CWE-79
mitre
web.nvd.nist.gov
34
4
cve-2021-33231
cross site scripting
xss
easyvista
service manager
security vulnerability

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

31.2%

Cross Site Scripting (XSS) vulnerability in New equipment page in EasyVista Service Manager 2018.1.181.1 allows remote attackers to run arbitrary code via the notes field.

Affected configurations

Nvd
Node
easyvistaservice_managerMatch2018.1.181.1
VendorProductVersionCPE
easyvistaservice_manager2018.1.181.1cpe:2.3:a:easyvista:service_manager:2018.1.181.1:*:*:*:*:*:*:*

Social References

More

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

31.2%

Related for CVE-2021-33231